Skip to content

GitHub Advisory Database

Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.

283 advisories

Loading
Uninitialized memory access in TensorFlow Low
CVE-2020-26266 was published for tensorflow (pip) Dec 10, 2020
Heap out of bounds access in MakeEdge in TensorFlow Low
CVE-2020-26271 was published for tensorflow (pip) Dec 10, 2020
Free of uninitialized memory in adtensor Critical
CVE-2021-29936 was published for adtensor (Rust) Aug 25, 2021
Free of uninitialized memory in autorand High
CVE-2020-36210 was published for autorand (Rust) Aug 25, 2021
Use of Uninitialized Resource in truetype High
CVE-2021-28030 was published for truetype (Rust) Aug 25, 2021
Compiler optimisation leads to SEGFAULT Moderate
GHSA-r6ff-2q3c-v3pv was published for pnet (Rust) Aug 25, 2021
Segfault due to missing support for quantized types Moderate
CVE-2022-29205 was published for tensorflow (pip) May 24, 2022
In the Linux kernel through 5.3.8, f->fmt.sdr.reserved is uninitialized in... Low Unreviewed
CVE-2019-18786 was published May 24, 2022
ProTip! Advisories are also available from the GraphQL API